General

  • Target

    17bf1dab80dbd72e6deb76b0a7e854f3_JaffaCakes118

  • Size

    336KB

  • Sample

    240627-2ah1zaxapk

  • MD5

    17bf1dab80dbd72e6deb76b0a7e854f3

  • SHA1

    88357e8a37c05b139739f5d35d7afa19724ee8e0

  • SHA256

    ad469345f26ad5850bce8cca103d2ae8ef90c0da50b2f9e6696e914d1745646c

  • SHA512

    32bda4c1f6745817e44cea12b4e5569467f399769bfa7742f00ab8671a6b1cf7dd843c8ca9c3bc0e376bfcf3e4e58cd6fbc1fa4f3de254067acb075a83bedc99

  • SSDEEP

    6144:v/abvDPPofih8jWlwDJ6YIighbtPYJPzXix80G6QNEfyBFmjBYlc+eJUQvA23ss:Xn8hXx80GTayBuBYlc+IUr233

Malware Config

Targets

    • Target

      17bf1dab80dbd72e6deb76b0a7e854f3_JaffaCakes118

    • Size

      336KB

    • MD5

      17bf1dab80dbd72e6deb76b0a7e854f3

    • SHA1

      88357e8a37c05b139739f5d35d7afa19724ee8e0

    • SHA256

      ad469345f26ad5850bce8cca103d2ae8ef90c0da50b2f9e6696e914d1745646c

    • SHA512

      32bda4c1f6745817e44cea12b4e5569467f399769bfa7742f00ab8671a6b1cf7dd843c8ca9c3bc0e376bfcf3e4e58cd6fbc1fa4f3de254067acb075a83bedc99

    • SSDEEP

      6144:v/abvDPPofih8jWlwDJ6YIighbtPYJPzXix80G6QNEfyBFmjBYlc+eJUQvA23ss:Xn8hXx80GTayBuBYlc+IUr233

    • Darkcomet

      DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Tasks